CWE
79
Advisory Published
Updated

CVE-2022-30304: XSS

First published: Thu Feb 16 2023(Updated: )

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiAnalyzer versions prior to 7.2.1, 7.0.4 and 6.4.8 may allow a remote unauthenticated attacker to perform a stored cross site scripting (XSS) attack via the URL parameter observed in the FortiWeb attack event logview in FortiAnalyzer.

Credit: psirt@fortinet.com

Affected SoftwareAffected VersionHow to fix
Fortinet FortiAnalyzer>=6.0.0<=6.0.11
Fortinet FortiAnalyzer>=6.2.0<=6.2.9
Fortinet FortiAnalyzer>=6.4.0<6.4.9
Fortinet FortiAnalyzer>=7.0.0<7.0.5
Fortinet FortiAnalyzer=7.2.0
Fortinet FortiAnalyzer=7.2.1

Remedy

Please upgrade to FortiAnalyzer version 7.2.2 or above Please upgrade to FortiAnalyzer version 7.0.5 or above Please upgrade to FortiAnalyzer version 6.4.9 or above

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID is CVE-2022-30304.

  • What is the severity level of CVE-2022-30304?

    The severity level of CVE-2022-30304 is medium.

  • What is CWE-79?

    CWE-79 refers to the improper neutralization of input during web page generation vulnerability.

  • Which versions of FortiAnalyzer are affected by CVE-2022-30304?

    FortiAnalyzer versions prior to 7.2.1, 7.0.4, and 6.4.8 are affected by CVE-2022-30304.

  • How can a remote unauthenticated attacker exploit CVE-2022-30304?

    A remote unauthenticated attacker can exploit CVE-2022-30304 by performing a stored cross-site scripting (XSS) attack via the observed URL parameter in the FortiWeb attack event.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203